Cloud-Assisted Mobile-Access of Health Data With Privacy and Auditability
暂无分享,去创建一个
Pan Li | Sherman S. M. Chow | Jinyuan Sun | Yue Tong | Jinyuan Sun | Pan Li | Yue Tong
[1] Rafail Ostrovsky,et al. Searchable symmetric encryption: improved definitions and efficient constructions , 2006, CCS '06.
[2] Pradeep Kumar Ray,et al. The Need for Technical Solutions for Maintaining the Privacy of EHR , 2006, 2006 International Conference of the IEEE Engineering in Medicine and Biology Society.
[3] Yuguang Fang,et al. Privacy and emergency response in e-healthcare leveraging wireless body sensor networks , 2010, IEEE Wireless Communications.
[4] Yuguang Fang,et al. Preserving Privacy in Emergency Response Based on Wireless Body Sensor Networks , 2010, 2010 IEEE Global Telecommunications Conference GLOBECOM 2010.
[5] Siu-Ming Yiu,et al. SPICE - Simple Privacy-Preserving Identity-Management for Cloud Environment , 2012, ACNS.
[6] Andrew C. Simpson,et al. Delegation in a Distributed Healthcare Context: A Survey of Current Approaches , 2006, ISC.
[7] Reza Curtmola,et al. Medical Information Privacy Assurance: Cryptographic and System Aspects , 2002, SCN.
[8] Yuguang Fang,et al. HCPP: Cryptography Based Secure EHR System for Patient Privacy and Emergency Healthcare , 2011, 2011 31st International Conference on Distributed Computing Systems.
[9] Yuguang Fang,et al. An Identity-Based Security System for User Privacy in Vehicular Ad Hoc Networks , 2010, IEEE Transactions on Parallel and Distributed Systems.
[10] Yuguang Fang,et al. A Privacy-Preserving Attribute-Based Authentication System for Mobile Health Networks , 2014, IEEE Transactions on Mobile Computing.
[11] Rafail Ostrovsky,et al. Software protection and simulation on oblivious RAMs , 1996, JACM.
[12] Brent Waters,et al. Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.
[13] Dawn Xiaodong Song,et al. Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[14] Ian T. Foster,et al. A security architecture for computational grids , 1998, CCS '98.
[15] Cong Wang,et al. Privacy-Preserving Query over Encrypted Graph-Structured Data in Cloud Computing , 2011, 2011 31st International Conference on Distributed Computing Systems.
[16] Chien-Ding Lee,et al. A Cryptographic Key Management Solution for HIPAA Privacy/Security Regulations , 2008, IEEE Transactions on Information Technology in Biomedicine.
[17] Tariq Abdullah,et al. Searchable Symmetric Encryption: Review and evaluation , 2011 .
[18] Xinwen Fu,et al. CAP: A Context-Aware Privacy Protection System for Location-Based Services , 2009, 2009 29th IEEE International Conference on Distributed Computing Systems.
[19] Sherman S. M. Chow,et al. Improving privacy and security in multi-authority attribute-based encryption , 2009, CCS.
[20] Yevgeniy Dodis,et al. New Privacy-Preserving Architectures for Identity-/Attribute-based Encryption , 2010 .
[21] Eric Horvitz,et al. Patient controlled encryption: ensuring privacy of electronic medical records , 2009, CCSW '09.
[22] Rafail Ostrovsky,et al. Searchable symmetric encryption: Improved definitions and efficient constructions , 2011, J. Comput. Secur..
[23] Marco Casassa Mont,et al. A flexible role-based secure messaging service: exploiting IBE technology for privacy in health care , 2003, 14th International Workshop on Database and Expert Systems Applications, 2003. Proceedings..
[24] Michael Mitzenmacher,et al. Privacy Preserving Keyword Searches on Remote Encrypted Data , 2005, ACNS.
[25] Yuguang Fang,et al. PAAS: A Privacy-Preserving Attribute-Based Authentication System for eHealth Networks , 2012, 2012 IEEE 32nd International Conference on Distributed Computing Systems.
[26] Yao Zheng,et al. Scalable and Secure Sharing of Personal Health Records in Cloud Computing Using Attribute-Based Encryption , 2019, IEEE Transactions on Parallel and Distributed Systems.
[27] Rafail Ostrovsky,et al. Efficient computation on oblivious RAMs , 1990, STOC '90.
[28] Alexandra Boldyreva,et al. Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie-Hellman-Group signature scheme , 2002 .
[29] Xiaohui Liang,et al. PEC: A privacy-preserving emergency call scheme for mobile healthcare social networks , 2011, Journal of Communications and Networks.
[30] Ying Cai,et al. Location Cloaking for Safety Protection of Ad Hoc Networks , 2009, IEEE INFOCOM 2009.
[31] Cong Wang,et al. Achieving Secure, Scalable, and Fine-grained Data Access Control in Cloud Computing , 2010, 2010 Proceedings IEEE INFOCOM.
[32] Eu-Jin Goh,et al. Secure Indexes , 2003, IACR Cryptol. ePrint Arch..
[33] AhnGail-Joon,et al. A rule-based framework for role-based delegation and revocation , 2003 .
[34] Adi Shamir,et al. How to share a secret , 1979, CACM.
[35] Sheng Zhong,et al. Body sensor network security: an identity-based cryptography approach , 2008, WiSec '08.
[36] Gail-Joon Ahn,et al. A role-based delegation framework for healthcare information systems , 2002, SACMAT '02.
[37] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[38] Cong Wang,et al. Achieving usable and privacy-assured similarity search over outsourced cloud data , 2012, 2012 Proceedings IEEE INFOCOM.
[39] Robert H. Deng,et al. Dynamic Secure Cloud Storage with Provenance , 2012, Cryptography and Security.